CVE-2011-1019

The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-03-01 12:37

Updated : 2024-02-28 12:00


NVD link : CVE-2011-1019

Mitre link : CVE-2011-1019

CVE.ORG link : CVE-2011-1019


JSON object : View

Products Affected

linux

  • linux_kernel